Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 05:14

General

  • Target

    e59c90fc11fa8ca471c3d705fbbffd53739ca30c15d51fc917b2425862f5b841.exe

  • Size

    2.8MB

  • MD5

    c90d43dd1011de8a6ecf8197e2e3101b

  • SHA1

    b009f890a894f2cb44a559f0eb20d44aa58263fe

  • SHA256

    e59c90fc11fa8ca471c3d705fbbffd53739ca30c15d51fc917b2425862f5b841

  • SHA512

    18b73524635063891d840935ea36ef026b17dd5f2b751da761edc27e421687692f0530ab92769a6fac319ede4d15c62b3585f2b1828062b0b4bbeb31880131fb

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e59c90fc11fa8ca471c3d705fbbffd53739ca30c15d51fc917b2425862f5b841.exe
    "C:\Users\Admin\AppData\Local\Temp\e59c90fc11fa8ca471c3d705fbbffd53739ca30c15d51fc917b2425862f5b841.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4472
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1556
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:816

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1556-143-0x000001E1A5380000-0x000001E1A5390000-memory.dmp
    Filesize

    64KB

  • memory/1556-145-0x000001E1A8100000-0x000001E1A8104000-memory.dmp
    Filesize

    16KB

  • memory/1556-144-0x000001E1A5A20000-0x000001E1A5A30000-memory.dmp
    Filesize

    64KB

  • memory/4472-137-0x0000000005EB0000-0x00000000064C8000-memory.dmp
    Filesize

    6.1MB

  • memory/4472-133-0x0000000077750000-0x0000000077751000-memory.dmp
    Filesize

    4KB

  • memory/4472-136-0x0000000000F40000-0x0000000001586000-memory.dmp
    Filesize

    6.3MB

  • memory/4472-130-0x0000000077750000-0x0000000077751000-memory.dmp
    Filesize

    4KB

  • memory/4472-138-0x000000007523E000-0x000000007523F000-memory.dmp
    Filesize

    4KB

  • memory/4472-139-0x0000000005750000-0x0000000005762000-memory.dmp
    Filesize

    72KB

  • memory/4472-140-0x0000000005890000-0x000000000599A000-memory.dmp
    Filesize

    1.0MB

  • memory/4472-141-0x00000000057B0000-0x00000000057EC000-memory.dmp
    Filesize

    240KB

  • memory/4472-142-0x0000000005880000-0x0000000005881000-memory.dmp
    Filesize

    4KB

  • memory/4472-134-0x0000000077CA4000-0x0000000077CA6000-memory.dmp
    Filesize

    8KB

  • memory/4472-131-0x0000000077750000-0x0000000077751000-memory.dmp
    Filesize

    4KB

  • memory/4472-132-0x0000000077750000-0x0000000077751000-memory.dmp
    Filesize

    4KB